A survey of microarchitectural side-channel vulnerabilities, attacks, and defenses in cryptography
Side-channel attacks have become a severe threat to the confidentiality of computer
applications and systems. One popular type of such attacks is the microarchitectural attack …
applications and systems. One popular type of such attacks is the microarchitectural attack …
Side-channel attacks: Ten years after its publication and the impacts on cryptographic module security testing
YB Zhou, DG Feng - Cryptology ePrint Archive, 2005 - eprint.iacr.org
Side-channel attacks are easy-to-implement whilst powerful attacks against cryptographic
implementations, and their targets range from primitives, protocols, modules, and devices to …
implementations, and their targets range from primitives, protocols, modules, and devices to …
Securing internet of medical things systems: Limitations, issues and recommendations
Traditional health-care systems suffer from new challenges associated with the constant
increase in the number of patients. In order to address this issue, and to increase the …
increase in the number of patients. In order to address this issue, and to increase the …
Branchscope: A new side-channel attack on directional branch predictor
We present BranchScope-a new side-channel attack where the attacker infers the direction
of an arbitrary conditional branch instruction in a victim program by manipulating the shared …
of an arbitrary conditional branch instruction in a victim program by manipulating the shared …
[PDF][PDF] Differential power analysis
P Kocher - Proc. Advances in Cryptology (CRYPTO'99), 1999 - decuslib.com
Cryptosystem designers frequently assume that secrets will be manipulated in closed,
reliable computing environments. Unfortunately, actual computers and microchips leak …
reliable computing environments. Unfortunately, actual computers and microchips leak …
Elliptic curve cryptography
D Hankerson, A Menezes - Encyclopedia of Cryptography, Security and …, 2021 - Springer
Background Elliptic curve cryptographic schemes were proposed independently in 1985 by
Neal Koblitz (Koblitz 1987) and Victor Miller (Miller 1986). They are the elliptic curve …
Neal Koblitz (Koblitz 1987) and Victor Miller (Miller 1986). They are the elliptic curve …
Examining smart-card security under the threat of power analysis attacks
TS Messerges, EA Dabbish… - IEEE transactions on …, 2002 - ieeexplore.ieee.org
This paper examines how monitoring power consumption signals might breach smart-card
security. Both simple power analysis and differential power analysis attacks are investigated …
security. Both simple power analysis and differential power analysis attacks are investigated …
Remote timing attacks are practical
Timing attacks are usually used to attack weak computing devices such as smartcards. We
show that timing attacks apply to general software systems. Specifically, we devise a timing …
show that timing attacks apply to general software systems. Specifically, we devise a timing …
Introduction to differential power analysis
P Kocher, J Jaffe, B Jun, P Rohatgi - Journal of Cryptographic Engineering, 2011 - Springer
The power consumed by a circuit varies according to the activity of its individual transistors
and other components. As a result, measurements of the power used by actual computers or …
and other components. As a result, measurements of the power used by actual computers or …
[PDF][PDF] Investigations of Power Analysis Attacks on Smartcards.
TS Messerges, EA Dabbish, RH Sloan - Smartcard, 1999 - usenix.org
This paper presents actual results from monitoring smartcard power signals and introduces
techniques that help maximize such side-channel information. Adversaries will obviously …
techniques that help maximize such side-channel information. Adversaries will obviously …